The WP Responsive Tabs horizontal vertical and accordion Tabs plugin for WordPress is vulnerable to Reflected Cross-Site Scripting via the search_term parameter in versions up to, and including, 1.1.15 due to insufficient input sanitization and output escaping. This makes it possible for unauthenticated attackers to inject arbitrary web scripts in pages that execute if they can successfully trick a user into performing an action such as clicking on a link.
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: Wordfence

Published: 2023-06-09T05:33:39.767Z

Updated: 2023-06-09T05:33:39.767Z

Reserved: 2023-04-19T13:58:02.823Z


Link: CVE-2023-2184

JSON object: View

cve-icon NVD Information

Status : Modified

Published: 2023-06-09T06:16:04.503

Modified: 2023-11-07T04:12:07.433


Link: CVE-2023-2184

JSON object: View

cve-icon Redhat Information

No data.

CWE

No CWE.